{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T16:59:57Z","timestamp":1725641997435},"publisher-location":"Berlin, Heidelberg","reference-count":28,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642272561"},{"type":"electronic","value":"9783642272578"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-27257-8_6","type":"book-chapter","created":{"date-parts":[[2011,12,12]],"date-time":"2011-12-12T00:50:42Z","timestamp":1323651042000},"page":"84-101","source":"Crossref","is-referenced-by-count":4,"title":["Memory-Efficient Fault Countermeasures"],"prefix":"10.1007","author":[{"given":"Marc","family":"Joye","sequence":"first","affiliation":[]},{"given":"Mohamed","family":"Karroumi","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"6_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"260","DOI":"10.1007\/3-540-36400-5_20","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"C. Aum\u00fcller","year":"2003","unstructured":"Aum\u00fcller, C., Bier, P., Fischer, W., Hofreiter, P., Seifert, J.-P.: Fault attacks on RSA with CRT: Concrete results and practical countermeasures. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 260\u2013275. Springer, Heidelberg (2003) ."},{"issue":"5","key":"6_CR2","doi-asserted-by":"publisher","first-page":"363","DOI":"10.1007\/s10207-010-0118-x","volume":"9","author":"Y.-J. Baek","year":"2010","unstructured":"Baek, Y.-J.: Regular 2 w -ary right-to-left exponentiation algorithm with very efficient DPA and FA countermeasures. International Journal of Information Security\u00a09(5), 363\u2013370 (2010)","journal-title":"International Journal of Information Security"},{"key":"6_CR3","unstructured":"Barreto, P.S.L.M.: A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report 2004\/305 (2004), http:\/\/eprint.iacr.org\/"},{"key":"6_CR4","doi-asserted-by":"crossref","unstructured":"Bl\u00f6mer, J., Otto, M., Seifert, J.-P.: A new CRT-RSA algorithm secure against Bellcore attacks. In: Jajodia, S., Atluri, V., Jaeger, T. (eds.) 10th ACM Conference on Computer and Communications Security (CCS 2003), pp. 311\u2013320. ACM Press (2003)","DOI":"10.1145\/948109.948151"},{"issue":"2","key":"6_CR5","doi-asserted-by":"publisher","first-page":"101","DOI":"10.1007\/s001450010016","volume":"14","author":"D. Boneh","year":"2001","unstructured":"Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of eliminating errors in cryptographic computations. Journal of Cryptology\u00a014(2), 101\u2013119 (2001); Earlier version published in EUROCRYPT 1997","journal-title":"Journal of Cryptology"},{"key":"6_CR6","doi-asserted-by":"crossref","unstructured":"Boscher, A., Handschuh, H., Trichina, E.: Blinded exponentiation revisited. In: Breveglieri, L., et al. (eds.) Fault Diagnosis and Tolerance in Cryptography - FDTC 2009, pp. 3\u20139. IEEE Computer Society (2009)","DOI":"10.1109\/FDTC.2009.31"},{"key":"6_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1007\/978-3-540-72354-7_19","volume-title":"Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems","author":"A. Boscher","year":"2007","unstructured":"Boscher, A., Naciri, R., Prouff, E.: CRT RSA algorithm protected against fault attacks. In: Sauveron, D., Markantonakis, K., Bilas, A., Quisquater, J.-J. (eds.) WISTP 2007. LNCS, vol.\u00a04462, pp. 229\u2013243. Springer, Heidelberg (2007)"},{"issue":"10","key":"6_CR8","doi-asserted-by":"publisher","first-page":"736","DOI":"10.1090\/S0002-9904-1939-07068-7","volume":"45","author":"A. Brauer","year":"1939","unstructured":"Brauer, A.: On addition chains. Bulletin of the American Mathematical Society\u00a045(10), 736\u2013739 (1939)","journal-title":"Bulletin of the American Mathematical Society"},{"key":"6_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-48059-5_25","volume-title":"Cryptographic Hardware and Embedded Systems","author":"J.-S. Coron","year":"1999","unstructured":"Coron, J.-S.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 1999. LNCS, vol.\u00a01717, pp. 292\u2013302. Springer, Heidelberg (1999)"},{"key":"6_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"68","DOI":"10.1007\/978-3-642-03944-7_6","volume-title":"WISTP 2009","author":"E. Dottax","year":"2009","unstructured":"Dottax, E., Giraud, C., Rivain, M., Sierra, Y.: On second-order fault analysis resistance for CRT-RSA implementations. In: Markowitch, O., Bilas, A., Hoepman, J.-H., Mitchell, C.J., Quisquater, J.-J. (eds.) WISTP 2009. LNCS, vol.\u00a05746, pp. 68\u201383. Springer, Heidelberg (2009)"},{"issue":"9","key":"6_CR11","doi-asserted-by":"publisher","first-page":"1116","DOI":"10.1109\/TC.2006.135","volume":"55","author":"C. Giraud","year":"2006","unstructured":"Giraud, C.: An RSA implementation resistant to fault attacks and to simple power analysis. IEEE Transactions on Computers\u00a055(9), 1116\u20131120 (2006)","journal-title":"IEEE Transactions on Computers"},{"key":"6_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"350","DOI":"10.1007\/978-3-642-05445-7_22","volume-title":"Selected Areas in Cryptography","author":"M. Joye","year":"2009","unstructured":"Joye, M.: Highly regular m-ary powering ladders. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol.\u00a05867, pp. 350\u2013363. Springer, Heidelberg (2009)"},{"key":"6_CR13","doi-asserted-by":"crossref","unstructured":"Joye, M.: Protecting RSA against fault attacks: The embedding method. In: Breveglieri, L., et al. (eds.) Fault Diagnosis and Tolerance in Cryptography \u2212 FDTC 2009, pp. 41\u201345. IEEE Computer Society (2009)","DOI":"10.1109\/FDTC.2009.32"},{"key":"6_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"334","DOI":"10.1007\/978-3-642-02384-2_21","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2009","author":"M. Joye","year":"2009","unstructured":"Joye, M., Tunstall, M.: Exponent recoding and regular exponentiation algorithms. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol.\u00a05580, pp. 334\u2013349. Springer, Heidelberg (2009)"},{"key":"6_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"291","DOI":"10.1007\/3-540-36400-5_22","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"M. Joye","year":"2003","unstructured":"Joye, M., Yen, S.-M.: The Montgomery powering ladder. In: Kaliski Jr., B.S., Ko\u00e7, \u00c7.K., Paar, C. (eds.) CHES 2002. LNCS, vol.\u00a02523, pp. 291\u2013302. Springer, Heidelberg (2003)"},{"issue":"4","key":"6_CR16","doi-asserted-by":"publisher","first-page":"561","DOI":"10.1145\/279232.279237","volume":"23","author":"A.H. Karp","year":"1997","unstructured":"Karp, A.H., Markstein, P.W.: High-precision division and square root. ACM Transactions on Mathematical Software\u00a023(4), 561\u2013589 (1997)","journal-title":"ACM Transactions on Mathematical Software"},{"key":"6_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"215","DOI":"10.1007\/978-3-540-72354-7_18","volume-title":"Information Security Theory and Practices. Smart Cards, Mobile and Ubiquitous Computing Systems","author":"C.H. Kim","year":"2007","unstructured":"Kim, C.H., Quisquater, J.-J.: Fault attacks for CRT based RSA: New attacks, new results, and new countermeasures. In: Sauveron, D., Markantonakis, K., Bilas, A., Quisquater, J.-J. (eds.) WISTP 2007. LNCS, vol.\u00a04462, pp. 215\u2013228. Springer, Heidelberg (2007)"},{"key":"6_CR18","doi-asserted-by":"crossref","unstructured":"Kim, C.H., Quisquater, J.-J.: How can we overcome both side channel analysis and fault attacks on RSA-CRT? In: Breveglieri, L., et al. (eds.) Fault Diagnosis and Tolerance in Cryptography \u2212 FDTC 2007, pp. 21\u201329. IEEE Computer Society (2007)","DOI":"10.1109\/FDTC.2007.11"},{"key":"6_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"135","DOI":"10.1007\/978-3-540-48000-6_12","volume-title":"Advances in Cryptology - ASIACRYPT\u201999","author":"E.W. Knudsen","year":"1999","unstructured":"Knudsen, E.W.: Elliptic scalar multiplication using point halving. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol.\u00a01716, pp. 135\u2013149. Springer, Heidelberg (1999)"},{"key":"6_CR20","unstructured":"Knuth, D.E.: The Art of Computer Programming, 2nd edn. Seminumerical Algorithms, vol.\u00a02. Addison-Wesley (1981)"},{"key":"6_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"388","DOI":"10.1007\/3-540-48405-1_25","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P. Kocher","year":"1999","unstructured":"Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 388\u2013397. Springer, Heidelberg (1999)"},{"key":"6_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"459","DOI":"10.1007\/978-3-642-00862-7_31","volume-title":"Topics in Cryptology \u2013 CT-RSA 2009","author":"M. Rivain","year":"2009","unstructured":"Rivain, M.: Securing RSA against fault analysis by double addition chain exponentiation. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol.\u00a05473, pp. 459\u2013480. Springer, Heidelberg (2009)"},{"key":"6_CR23","unstructured":"Shamir, A.: Method and apparatus for protecting public key schemes from timing and fault attacks. US Patent #5,991,415 (November 1999) Presented at the rump session of EUROCRYPT 1997"},{"key":"6_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"130","DOI":"10.1007\/978-3-540-85053-3_9","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2008","author":"D. Vigilant","year":"2008","unstructured":"Vigilant, D.: RSA with CRT: A new cost-effective solution to thwart fault attacks. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol.\u00a05154, pp. 130\u2013145. Springer, Heidelberg (2008)"},{"issue":"1","key":"6_CR25","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1137\/0205008","volume":"5","author":"A.C.-C. Yao","year":"1976","unstructured":"Yao, A.C.-C.: On the evaluation of powers. SIAM Journal on Computing\u00a05(1), 100\u2013103 (1976)","journal-title":"SIAM Journal on Computing"},{"issue":"9","key":"6_CR26","doi-asserted-by":"publisher","first-page":"967","DOI":"10.1109\/12.869328","volume":"49","author":"S.-M. Yen","year":"2000","unstructured":"Yen, S.-M., Joye, M.: Checking before output not be enough against fault-based cryptanalysis. IEEE Transactions on Computers\u00a049(9), 967\u2013970 (2000)","journal-title":"IEEE Transactions on Computers"},{"key":"6_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"414","DOI":"10.1007\/3-540-45861-1_31","volume-title":"Information Security and Cryptology - ICISC 2001","author":"S.-M. Yen","year":"2002","unstructured":"Yen, S.-M., Kim, S., Lim, S., Moon, S.-J.: A countermeasure against one physical cryptanalysis may benefit another attack. In: Kim, K. (ed.) ICISC 2001. LNCS, vol.\u00a02288, pp. 414\u2013429. Springer, Heidelberg (2002)"},{"key":"6_CR28","unstructured":"Yungui, C., Xiaodong, Y., Bingshan, W.: A fast division technique for constant divisors 2 m (2 n \u00b11). Scientia Sinica (Series A), vol.\u00a0XXVII(9), pp. 984\u2013989 (1984)"}],"container-title":["Lecture Notes in Computer Science","Smart Card Research and Advanced Applications"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-27257-8_6.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,24]],"date-time":"2020-11-24T02:59:19Z","timestamp":1606186759000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-27257-8_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642272561","9783642272578"],"references-count":28,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-27257-8_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}